-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0524
        Multiple Vulnerabilities in Cisco IOS XE Software for 1000
                    Series Aggregation Services Routers
                               11 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-asr1000

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE
Software for 1000 Series Aggregation Services Routers

Advisory ID: cisco-sa-20130410-asr1000

Revision 1.0

For Public Release 2013 April 10 16:00  UTC (GMT)

+----------------------------------------------------------------------

Summary
=======

Cisco IOS XE Software for 1000 Series Aggregation Services Routers (ASR)
contains the following denial of service (DoS) vulnerabilities:

    Cisco IOS XE Software IPv6 Multicast Traffic Denial of Service Vulnerability
    Cisco IOS XE Software MVPNv6 Traffic Denial of Service Vulnerability
    Cisco IOS XE Software L2TP Traffic Denial of Service Vulnerability
    Cisco IOS XE Software Bridge Domain Interface Denial of Service Vulnerability
    Cisco IOS XE Software SIP Traffic Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that
is affected by one of the vulnerabilities may not be affected by the
others.

Successful exploitation of any of these vulnerabilities could allow an
unauthenticated remote attacker to trigger a reload of the Embedded
Services Processors (ESP) card or the Route Processor (RP) card, causing
an interruption of services. Repeated exploitation could result in a
sustained DoS condition.

Note: Cisco IOS Software and Cisco IOS-XR Software are not affected by
these vulnerabilities.

Cisco has released free software updates that address these
vulnerabilities.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-asr1000

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAlFlkTsACgkQUddfH3/BbTqhGAD/Q21EVj/+oRmfkFXo+IZZ89AF
K6vZOBcbjbfPKEwpM4gA/A8HlrWHY2egoNaTLDeLRfAi7jZhkrGHpE18WDC/91lw
=OG4L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUWY+me4yVqjM2NGpAQILrRAAtbilMaoqNCxCYGAEj49fif7wDL6oygbw
ucAp4mqHFSwen/yePFRt6NzniBl9ztc6dn1NoIdy9YYSKR+GFWqVtX+xDt/rHsS1
5fY5aTOVY2Wzmx34D/snHcz+QY1EaPuF1G4GmzexX4HFWK+mAB6zSSpYKdkBgVM7
SWszqDfWICWuiGtmQtv9J7ke9VfFDekS17j/9SYkCYwya4cTTSypNOLx4IWs9lUV
rwMkjvLGHgBkOI7lhcxqWVVLz+SnNFwwoVg/yfmFHOWiTSbKrEqbEE7/q5BulJ5I
vFABXEXdGtMhxJDUuHd9MIa0XmKK+nU35EFwdtCgAzr+qMrsdEWk7if2Va0R5yf3
oE78si8aTgJvid6OLUy846Zj5BK7JCqTL80FkJmaOD3+LN4TGPu5Lr66WM9R6foS
NQNfvDh+u3FbiT9q6uLdO6Ffr4v1Rr/x+aD6tOkY1GmDk96aBeZIuRHTco+LgQjG
i9rpNKrl18D39ezpSttGKnllAekbu+52/NpR3GOMRhCkX61xDn+YRDeC4ymnZ2ct
Qucu7e7AhWF17Zlb+XqUXSb5SXvjnMYPEj5VgmwpdT0zAQ0XYkf5NucY4TBzcvqK
REj3sW7UUD/T1zMudG4d+WHKT7ciMmokUQKOPW7Qh/zEZPn9KS9rqWkBVtAJ9N97
um2Wi2P+5P8=
=+HYt
-----END PGP SIGNATURE-----